Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    08/03/2024, 01:43

General

  • Target

    f3976d94b40d31fc49e46477679a31d674cc1cb3cc20af122a03809c4dfb373c.dll

  • Size

    120KB

  • MD5

    dc3f80d788dc9ed7e853500cb434a3dc

  • SHA1

    8b992a3c39eff3bc4c841414df9f76c2c8d2586c

  • SHA256

    f3976d94b40d31fc49e46477679a31d674cc1cb3cc20af122a03809c4dfb373c

  • SHA512

    613640cbea5f198e7b20f09974842dc0c1b62e876a9adda6ea2d3ca9ac18ffd5ab4b024584fdbb951b0d25cb9731d2af69fc990b519633e932e1b1c2a22eaf55

  • SSDEEP

    1536:J2qA6JtJpQ1P0x27nmyIm8PG8f75Lb2f8i3mhvOUIdwuhrnay0I2Wiw:J2qAuziPGZP9lmhMvRIdlh2LI2w

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 24 IoCs
  • UPX dump on OEP (original entry point) 30 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 13 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1080
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1088
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1156
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\f3976d94b40d31fc49e46477679a31d674cc1cb3cc20af122a03809c4dfb373c.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2860
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\f3976d94b40d31fc49e46477679a31d674cc1cb3cc20af122a03809c4dfb373c.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2908
              • C:\Users\Admin\AppData\Local\Temp\f761dec.exe
                C:\Users\Admin\AppData\Local\Temp\f761dec.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2720
              • C:\Users\Admin\AppData\Local\Temp\f76230b.exe
                C:\Users\Admin\AppData\Local\Temp\f76230b.exe
                4⤵
                • Executes dropped EXE
                PID:2564
              • C:\Users\Admin\AppData\Local\Temp\f763997.exe
                C:\Users\Admin\AppData\Local\Temp\f763997.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2456
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1508

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI

            Filesize

            257B

            MD5

            1c7c89d56fcbe05f75b66b59389018ee

            SHA1

            30017c93f370182fa7f77ed35867c63f50ddd63b

            SHA256

            a16468defe033b98c7b27cd9fe3d3308ceccb31133d3e9ef117475b7c888de31

            SHA512

            4854daabebe1df3855ecc4fa093dce6ce882ea892c499e60baa8b31f7ed2b42b61eb6e3fd11ac96af426f5c325d49a2602cd3a687aa53ee7a87ae6d79d55f854

          • \Users\Admin\AppData\Local\Temp\f761dec.exe

            Filesize

            97KB

            MD5

            e298f0488456d182dc030d8bcc238fa5

            SHA1

            71cb894dc32976bede9713b13f46eff0645ab5af

            SHA256

            765b69ec03ae392e2464cf51970225d041962cda2bc549c1bc773c89018500ac

            SHA512

            c2af0159b02df9c747eedfe4f6d39acb90d7302177c577b4a48146295568f1a9dbe1ed27352148cf657cfe939b2362dc5fe791782f6d99b41bf19f19dbfcd45c

          • \Users\Admin\AppData\Local\Temp\f763997.exe

            Filesize

            61KB

            MD5

            b3b9b3a60a75eb8a4684eafbe3ddf891

            SHA1

            d634ebcaca9a70e6b845c09ace97c58e87d67b16

            SHA256

            eb702081a0e0d192756a4e1da482e57095ed84de6751a6ccd7d76350e19eefe9

            SHA512

            74f62487934e6896a7be6761e12db34ed765114292b0d576c4a072eb4bc43cd842d363281abc0a29f9dbb5118826ec8cd20b462073b09690be5093eef7a807b2

          • memory/1080-17-0x0000000000350000-0x0000000000352000-memory.dmp

            Filesize

            8KB

          • memory/2456-111-0x00000000003F0000-0x00000000003F1000-memory.dmp

            Filesize

            4KB

          • memory/2456-163-0x0000000000900000-0x00000000019BA000-memory.dmp

            Filesize

            16.7MB

          • memory/2456-109-0x00000000003E0000-0x00000000003E2000-memory.dmp

            Filesize

            8KB

          • memory/2456-203-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2456-107-0x00000000003E0000-0x00000000003E2000-memory.dmp

            Filesize

            8KB

          • memory/2456-81-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2456-204-0x0000000000900000-0x00000000019BA000-memory.dmp

            Filesize

            16.7MB

          • memory/2564-158-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2564-54-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2564-101-0x0000000000270000-0x0000000000271000-memory.dmp

            Filesize

            4KB

          • memory/2564-99-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2564-97-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2720-87-0x00000000006C0000-0x000000000177A000-memory.dmp

            Filesize

            16.7MB

          • memory/2720-16-0x00000000006C0000-0x000000000177A000-memory.dmp

            Filesize

            16.7MB

          • memory/2720-11-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2720-12-0x00000000006C0000-0x000000000177A000-memory.dmp

            Filesize

            16.7MB

          • memory/2720-40-0x00000000006C0000-0x000000000177A000-memory.dmp

            Filesize

            16.7MB

          • memory/2720-159-0x00000000006C0000-0x000000000177A000-memory.dmp

            Filesize

            16.7MB

          • memory/2720-32-0x00000000006C0000-0x000000000177A000-memory.dmp

            Filesize

            16.7MB

          • memory/2720-57-0x00000000005A0000-0x00000000005A1000-memory.dmp

            Filesize

            4KB

          • memory/2720-58-0x00000000003F0000-0x00000000003F2000-memory.dmp

            Filesize

            8KB

          • memory/2720-59-0x00000000003F0000-0x00000000003F2000-memory.dmp

            Filesize

            8KB

          • memory/2720-60-0x00000000006C0000-0x000000000177A000-memory.dmp

            Filesize

            16.7MB

          • memory/2720-61-0x00000000006C0000-0x000000000177A000-memory.dmp

            Filesize

            16.7MB

          • memory/2720-62-0x00000000006C0000-0x000000000177A000-memory.dmp

            Filesize

            16.7MB

          • memory/2720-63-0x00000000006C0000-0x000000000177A000-memory.dmp

            Filesize

            16.7MB

          • memory/2720-64-0x00000000006C0000-0x000000000177A000-memory.dmp

            Filesize

            16.7MB

          • memory/2720-66-0x00000000006C0000-0x000000000177A000-memory.dmp

            Filesize

            16.7MB

          • memory/2720-14-0x00000000006C0000-0x000000000177A000-memory.dmp

            Filesize

            16.7MB

          • memory/2720-157-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2720-129-0x00000000003F0000-0x00000000003F2000-memory.dmp

            Filesize

            8KB

          • memory/2720-28-0x00000000006C0000-0x000000000177A000-memory.dmp

            Filesize

            16.7MB

          • memory/2720-15-0x00000000006C0000-0x000000000177A000-memory.dmp

            Filesize

            16.7MB

          • memory/2720-19-0x00000000006C0000-0x000000000177A000-memory.dmp

            Filesize

            16.7MB

          • memory/2720-82-0x00000000006C0000-0x000000000177A000-memory.dmp

            Filesize

            16.7MB

          • memory/2720-83-0x00000000006C0000-0x000000000177A000-memory.dmp

            Filesize

            16.7MB

          • memory/2720-85-0x00000000006C0000-0x000000000177A000-memory.dmp

            Filesize

            16.7MB

          • memory/2720-21-0x00000000006C0000-0x000000000177A000-memory.dmp

            Filesize

            16.7MB

          • memory/2720-24-0x00000000006C0000-0x000000000177A000-memory.dmp

            Filesize

            16.7MB

          • memory/2720-100-0x00000000006C0000-0x000000000177A000-memory.dmp

            Filesize

            16.7MB

          • memory/2908-75-0x0000000000290000-0x0000000000292000-memory.dmp

            Filesize

            8KB

          • memory/2908-1-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2908-77-0x00000000002D0000-0x00000000002E2000-memory.dmp

            Filesize

            72KB

          • memory/2908-38-0x0000000000290000-0x0000000000292000-memory.dmp

            Filesize

            8KB

          • memory/2908-79-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2908-80-0x00000000002D0000-0x00000000002E2000-memory.dmp

            Filesize

            72KB

          • memory/2908-30-0x0000000000290000-0x0000000000292000-memory.dmp

            Filesize

            8KB

          • memory/2908-39-0x00000000002A0000-0x00000000002A1000-memory.dmp

            Filesize

            4KB

          • memory/2908-52-0x00000000002D0000-0x00000000002E2000-memory.dmp

            Filesize

            72KB

          • memory/2908-49-0x00000000002D0000-0x00000000002E2000-memory.dmp

            Filesize

            72KB

          • memory/2908-31-0x00000000002A0000-0x00000000002A1000-memory.dmp

            Filesize

            4KB

          • memory/2908-10-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2908-4-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB